[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1007/978-3-031-30122-3_3guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Do Not Rely on Clock Randomization: A Side-Channel Attack on a Protected Hardware Implementation of AES

Published: 01 April 2023 Publication History

Abstract

Clock randomization is one of the oldest countermeasures against side-channel attacks. Various implementations have been presented in the past, along with positive security evaluations. However, in this paper we show that it is possible to break countermeasures based on a randomized clock by sampling side-channel measurements at a frequency much higher than the encryption clock, synchronizing the traces with pre-processing, and targeting the beginning of the encryption. We demonstrate a deep learning-based side-channel attack on a protected FPGA implementation of AES which can recover a subkey from less than 500 power traces. In contrast to previous attacks on FPGA implementations of AES which targeted the last round, the presented attack uses the first round as the attack point. Any randomized clock countermeasure is significantly weakened by an attack on the first round because the effect of randomness accumulated over multiple encryption rounds is lost.

References

[1]
Kocher P, Jaffe J, and Jun B Wiener M Differential power analysis Advances in Cryptology — CRYPTO’ 99 1999 Heidelberg Springer 388-397
[2]
Kocher, P.C., Jaffe, J., Jun, B.: Using unpredictable information to minimize leakage from smartcards and other cryptosystems. US Patent 6,327,661
[3]
Kocher PC, Jaffe J, Jun B, and Rohatgi P Introduction to differential power analysis J. Cryptogr. Eng. 2011 1 5-27
[4]
Bucci, M., Luzzi, R., Guglielmo, M., Trifiletti, A.: A countermeasure against differential power analysis based on random delay insertion. In: IEEE International Symposium on Circuits and Systems (ISCAS), vol. 4, pp. 3547–3550 (2005)
[5]
Lu, Y., O’Neill, M.P., McCanny, J.V.: FPGA implementation and analysis of random delay insertion countermeasure against DPA. In: 2008 International Conference on Field-Programmable Technology, pp. 201–208 (2008)
[6]
Zafar, Y., Har, D.: A novel countermeasure enhancing side channel immunity in FPGAs. In: 2008 International Conference on Advances in Electronics and Micro-electronics, pp. 132–137 (2008)
[7]
Zafar, Y., Park, J., Har, D.: Random clocking induced DPA attack immunity in FPGAs. In: 2010 IEEE International Conference on Industrial Technology, pp. 1068–1070 (2010)
[8]
Boey, K.H., Hodgers, P., Lu, Y., O’Neill, M., Woods, R.: Security of AES Sbox designs to power analysis. In: 2010 17th IEEE International Conference on Electronics, Circuits and Systems, pp. 1232–1235 (2010)
[9]
Boey, K.H., Lu, Y., O’Neill, M., Woods, R.: Random clock against differential power analysis. In: 2010 IEEE Asia Pacific Conference on Circuits and Systems, pp. 756–759 (2010)
[10]
Güneysu T and Moradi A Preneel B and Takagi T Generic side-channel countermeasures for reconfigurable devices Cryptographic Hardware and Embedded Systems – CHES 2011 2011 Heidelberg Springer 33-48
[11]
Ravi, P., Bhasin, S., Breier, J., Chattopadhyay, A.: PPAP and iPPAP: PLL-based protection against physical attacks. In: 2018 IEEE Computer Society Annual Symposium on VLSI (ISVLSI), pp. 620–625. IEEE (2018)
[12]
Coron J-S and Kizhvatov I Clavier C and Gaj K An efficient method for random delay generation in embedded software Cryptographic Hardware and Embedded Systems - CHES 2009 2009 Heidelberg Springer 156-170
[13]
Coron J-S and Kizhvatov I Mangard S and Standaert F-X Analysis and improvement of the random delay countermeasure of CHES 2009 Cryptographic Hardware and Embedded Systems, CHES 2010 2010 Heidelberg Springer 95-109
[14]
Fritzke, A.W.: Obfuscating against side-channel power analysis using hiding techniques for AES (2012)
[15]
Jayasinghe, D., Ignjatovic, A., Parameswaran, S.: RFTC: runtime frequency tuning countermeasure using FPGA dynamic reconfiguration to mitigate power analysis attacks. In: 2019 56th ACM/IEEE Design Automation Conference (DAC), pp. 1–6. IEEE (2019)
[16]
Hettwer, B., Das, K., Leger, S., Gehrer, S., Güneysu, T.: Lightweight side-channel protection using dynamic clock randomization. In: 2020 30th International Conference on Field-Programmable Logic and Applications (FPL), pp. 200–207 (2020)
[17]
Jayasinghe D, Ignjatovic A, and Parameswaran S UCloD: small clock delays to mitigate remote power analysis attacks IEEE Access 2021 9 108411-108425
[18]
Xilinx: Vivado Design Suite 7 Series FPGA and Zynq-7000 SoC Libraries Guide (UG953) (2022)
[19]
Schlichthärle, D.: Digital Filters. Editorial Springer (2000)
[20]
van Woudenberg JGJ, Witteman MF, and Bakker B Kiayias A Improving differential power analysis by elastic alignment Topics in Cryptology – CT-RSA 2011 2011 Heidelberg Springer 104-119
[21]
Abdellatif, K.M., Couroussé, D., Potin, O., Jaillon, P.: Filtering-based CPA: a successful side-channel attack against desynchronization countermeasures. In: Proceedings of the Fourth Workshop on Cryptography and Security in Computing Systems, pp. 29–32 (2017)
[22]
Schimmel, O., Duplys, P., Boehl, E., Hayek, J., Bosch, R., Rosenstiel, W.: Correlation power analysis in frequency domain. In: COSADE 2010 First International Workshop on Constructive SideChannel Analysis and Secure Design (2010)
[23]
Hogenboom, J., Batina, L.: Principal component analysis and side-channel attacks-master thesis. In: Principal Component Analysis and Side-Channel Attacks-Master Thesis, pp. 536–539 (2010)
[24]
Muijrers RA, van Woudenberg JGJ, and Batina L Prouff E RAM: rapid alignment method Smart Card Research and Advanced Applications 2011 Heidelberg Springer 266-282
[25]
Fledel D and Wool A Cid C and Jacobson M Jr Sliding-window correlation attacks against encryption devices with an unstable clock Selected Areas in Cryptography 2019 Cham Springer 193-215
[26]
Brier E, Clavier C, and Olivier F Joye M and Quisquater J-J Correlation power analysis with a leakage model Cryptographic Hardware and Embedded Systems - CHES 2004 2004 Heidelberg Springer 16-29
[27]
Robyns, P., Quax, P., Lamotte, W.: Improving CEMA using correlation optimization. IACR Trans. Cryptogr. Hardw. Embed. Syst. 1–24 (2019)
[28]
NewAE Technology Inc.: Chipwhisperer. https://newae.com/tools/chipwhisperer

Cited By

View all
  • (2024)Practical Improvements to Statistical Ineffective Fault AttacksConstructive Side-Channel Analysis and Secure Design10.1007/978-3-031-57543-3_4(59-75)Online publication date: 9-Apr-2024
  • (2023)Attacking and Securing the Clock Randomization and Duplication Side-Channel Attack CountermeasureFoundations and Practice of Security10.1007/978-3-031-57537-2_23(372-387)Online publication date: 11-Dec-2023

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
Foundations and Practice of Security: 15th International Symposium, FPS 2022, Ottawa, ON, Canada, December 12–14, 2022, Revised Selected Papers
Dec 2022
477 pages
ISBN:978-3-031-30121-6
DOI:10.1007/978-3-031-30122-3

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 01 April 2023

Author Tags

  1. Side-channel attack
  2. Random Execution Time
  3. Randomized Clock
  4. Countermeasure
  5. Oversampling
  6. Deep Learning
  7. FPGA
  8. AES
  9. Correlation Power Analysis

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 13 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Practical Improvements to Statistical Ineffective Fault AttacksConstructive Side-Channel Analysis and Secure Design10.1007/978-3-031-57543-3_4(59-75)Online publication date: 9-Apr-2024
  • (2023)Attacking and Securing the Clock Randomization and Duplication Side-Channel Attack CountermeasureFoundations and Practice of Security10.1007/978-3-031-57537-2_23(372-387)Online publication date: 11-Dec-2023

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media